Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2199 - Security Advisory
Issued:
2020-05-19
Updated:
2020-05-19

RHSA-2020:2199 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
  • Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)
  • Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation (CVE-2020-11884)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [FJ8.1 Bug]: A system panic occurs when an I/O timeout occurs. (BZ#1787296)
  • [i40e]BUG: unable to handle kernel NULL pointer dereference at 0000000000000029 (BZ#1802483)
  • [OSP16] [offload] [mellanox] VF representors of 2nd nic of bond is NOT renamed as <PF>_<VFid> (BZ#1802484)
  • The kernel crashes in nbd_check_sock_type() due to stack corruption if the socket address family is AF_INET6. (BZ#1807605)
  • Hung kernel tasks with LPm16004B-L when fabric paths are returning (BZ#1807831)
  • bitops: protect variables in set_mask_bits() macro (kernel) (BZ#1809042)
  • [RHEL8] blktests block/007 test failed (BZ#1812806)
  • [RHEL8.2 Alpha] Server panics with NULL pointer dereference during boot in selinux_task_to_inode() (BZ#1812807)
  • [RHEL8] Kernel panic on job cleanup, related to SyS_getdents64 (BZ#1812808)
  • [HPE 8.2 Bug] kernel ignores NMI from ilo (BZ#1816830)
  • [RHEL8.2][Azure]Commits to resolve high network latency (BZ#1817944)
  • cpu.share scheduling performance issue (BZ#1819908)
  • [RHEL8] Scheduler - backport asymetrical and misfit enhancements (BZ#1821370)
  • RHEL8.0 - powerpc/powernv: Enhance opal message read interface (BZ#1822205)
  • SCSI updates for 8.2 (BZ#1822252)

Enhancement(s):

  • [RFE] Backport RCU dependecies for kernel-rt (rhel-rt-8.2.0) from stable (BZ#1826215)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
  • BZ - 1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
  • BZ - 1828149 - CVE-2020-11884 Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation

CVEs

  • CVE-2019-19768
  • CVE-2020-10711
  • CVE-2020-11884

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.13.2.el8_1.src.rpm SHA-256: 7bd45ee7687f75af368777fe52c1500b938b8b745e7984ee4fce9baee97ca240
x86_64
bpftool-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 1b5c0e218a3c56bf697f76e50c4522236cff8e9cf46a21613072dd781978d3a0
bpftool-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d81b424204bdf531a5502e185a92328d7ee22acb8701effda61cd6046c0e9da5
kernel-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: cfabbb15e2665bd67d342ebcac03bb04bf94d190eae067987c8fadcc0bb7219d
kernel-abi-whitelists-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: ae0fd1245f396df33f22ea7831d64a87da1226421ae76fae08ba6ce6cd6aa923
kernel-core-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 384fc149ec8d289dd0bcfff4ca16e3d9feff1dc26a2c97a0bc414ddf103f9c27
kernel-cross-headers-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 96a6534ef1d006009bd8ce6d8c37533ab7ee52cc807f5ca57623dcbf8b438381
kernel-debug-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 0c68ea870f94847a84455f9c42a7cb17cf6a5448075c4cf4252146cf33629654
kernel-debug-core-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 89ef61ab09b74f26776b86aed31884106b6b12037e25741551602cf5701eff1a
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 168bb4c968e0b3fd4e4579550b7e3d17601997ed2c139122e98857e7b10f864c
kernel-debug-devel-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: c5cd828e867068523482ba15abac0c5952f6ea78a0b06874f37d2412b4436f68
kernel-debug-modules-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: ff242f05934d65a48567b3e2b915fde753bb02d2bb492b5bec6f4f8d278a2b83
kernel-debug-modules-extra-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: f236a446275549cfd2634205f1145736a1e3022b289453c68c1478b44eb169be
kernel-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: e454502ae6609efb752596098a869ba5701ce1d087a3648d5e30e990cd24cacd
kernel-debuginfo-common-x86_64-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d5ff41ff1487b3f9e58943ab6efede2fc3007abbc48667c0f29b627be0323b14
kernel-devel-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 47006d8a756a9c981fc04a7c7e418de5547202a29295889292582e5064f2ab8f
kernel-doc-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: 1d1d3bb8a5fe5bcb53bb5cc83a5b139a1c963a1109483c94c6e1d36c3f11b27b
kernel-headers-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d51499f33ad96ab1e89a3426512292e70ef8d7da4b193524bb82093309b1dc9f
kernel-modules-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 611eaabafc4c33eb0482a19bbe5ef7239f7385eda0af81429f669a80a2722e5a
kernel-modules-extra-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: ca06c3aedec0f1847162dc1673cf1bdd40246d8f56eb5fc87aba36b55b1e930b
kernel-tools-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: c4451d1bde6cf412dabf833666ff7d16539d86ada1d1feab1b3e99115596c48e
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 13a83cb10362ca8c9ded58eb4043c17ce6862c7dfee2d3c82cc61b36c3fd67e1
kernel-tools-libs-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: c9624e37493b20483a51795577e11209b9e99ccbd4f6a9e538c4fe5678b540c8
perf-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 56bc8df283cbbf594a32c7de04ac4256c085a4a6c19c008658c65f19f3f16be8
perf-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 13dac3d0892b666b92e541332e14df5fc8a0821c43e67ba2dd352f134abb29b8
python3-perf-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 491abe10eb752280e1128f1319bbe127d824f00a9d39a2e567f7dba06fd3b109
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d46a3d019ab162bc79ee845535e0121a87abe4327a4a9f40765fcdb4f56009db

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.13.2.el8_1.src.rpm SHA-256: 7bd45ee7687f75af368777fe52c1500b938b8b745e7984ee4fce9baee97ca240
s390x
bpftool-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 3d31a8a88744453eba075a4ee2ae09b09054726e73b0f9e0feed5d6a1ec49215
bpftool-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 3bc2359ea7d1b70b369381a43657caf74753f740d412c9d2b6078327e9f679c8
kernel-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 8dfbc822a89d02acf63e2f21794899cdc5800fc6b830cae18f1879fedf36ffde
kernel-abi-whitelists-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: ae0fd1245f396df33f22ea7831d64a87da1226421ae76fae08ba6ce6cd6aa923
kernel-core-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: b9fd177478fc439558b49009300f3dba196634277c2ede7ac60ff96613ca4793
kernel-cross-headers-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: b2ac0aee6047b29e0e79fc2d40af89e739d35171c3349ec9f4003bf416f7e925
kernel-debug-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 73ed21e319dc522ab277caf87ade638a3781d217a8198faf1219874a8b974fcd
kernel-debug-core-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 08c60aa44b05493cf97bee539f092bd5b2f24f9c7964aec92f406f83f97a6b7a
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 673d2711446b23061868800b9311d3de78b19ea035cd511f6b483445b846901f
kernel-debug-devel-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 91f75a85060b178f5f20a9c911eab4381b8ab3cf151ac971ae2770db1c95d674
kernel-debug-modules-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 8fde8fb1d34895538bfa17c6d645903daefc1adb74ba5abefd8b3ee6d096a050
kernel-debug-modules-extra-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: e1b96ff7b15cfde57fa3dcbbed86b367992d30be855514289cda0781d243d7cf
kernel-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 0ca4a546be3e066bf29d8a0ae39664fe3f03237ef7f0c824c752100de7c68589
kernel-debuginfo-common-s390x-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 4067783cd625e906f47f64382f4ed7c60db170af1c8062446a630c2d3ff46889
kernel-devel-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: ef2ee5478a9ec0c01bb3b2368ef0790cb96f4afbdac751cb365b6c57f5f6c88e
kernel-doc-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: 1d1d3bb8a5fe5bcb53bb5cc83a5b139a1c963a1109483c94c6e1d36c3f11b27b
kernel-headers-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: c2e2f98aa660ccd8292f139c99534fe3d545e373aef1861a6fe6d9881f351715
kernel-modules-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 2366f10ca082dc6dc081e3416d34d03976aee79a855fc1dcaed4b90561ab7267
kernel-modules-extra-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 924ac46e43ef88c7ae56e2aaac7f9087b3451ac19b88d1fad8fa6b4c470c45fc
kernel-tools-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: b5f3830b1100b58997f2d3527e3769e70d92e555186276a117fa1e797d08c036
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 0652083e6cfb7b67ec84e05364c389452a7de605edbfa29e4877672c3d2d9bed
kernel-zfcpdump-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 3c127d12380b159201e8f430beb51807926a43afbacadf0b002d28ae51fecbb4
kernel-zfcpdump-core-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: e1a70fff0805d432047fe0e13e40323b7f1dc83d423a8a18bfd176303d69ace0
kernel-zfcpdump-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: dea42a0f6482f0f0bddf7e106451c5c8ced9a20f07d130af694a372a5136bc3c
kernel-zfcpdump-devel-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 0c6e7484027aef47868e671b5194710c8257f05b8308137d91896868aba80731
kernel-zfcpdump-modules-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 7420587f127397cd9fe6ab236d9fdb25812cd22641938d130352be481348eeab
kernel-zfcpdump-modules-extra-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 1ed9783474c1df9265bb6c988fdb7025e4d51efd65b9a8249aabfbe02ec50294
perf-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: a8e516cb2a1714598d44fd541b69e575458454d6ea68949b77966bf12606c11b
perf-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: f84d871b57d4498c36ea951892340816de0ec6f16f0840f935c072f2568a566d
python3-perf-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: 801aa194df7acd43f6158bad5bb8ee9e87aa9930668cc23f2e6b1a6323b0ff78
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm SHA-256: f6f184d455bd4c69540ac49548a755e97a25b1148938fabdc49e658d5749e819

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.13.2.el8_1.src.rpm SHA-256: 7bd45ee7687f75af368777fe52c1500b938b8b745e7984ee4fce9baee97ca240
ppc64le
bpftool-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: d0a637e29cb90d89d05bba74811234c57cb569002c9202d0fe278c4aebd800e5
bpftool-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: cf3b5aa9174cbddde5ed1dc3ab523fae66028945b6c602f8d26fce831276fc09
kernel-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 6efabbcd6479de6dbaae52d61593ace9ae53342ffe97bd1ae8060c7f813d1ff4
kernel-abi-whitelists-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: ae0fd1245f396df33f22ea7831d64a87da1226421ae76fae08ba6ce6cd6aa923
kernel-core-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 93b5c9e8b2e3609df787d655a68f4a52c7b6307e1fed48c8aa1bac12caa57d35
kernel-cross-headers-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: dcf7866d0db96c30ca8f3dba0aebb4bc4c56bfd9b4ff87f8fa6e01fc6df41162
kernel-debug-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: a10c0809f43527dc9f36ae96432466e7e731d468cd14a96535dc6c1d9ba58a7d
kernel-debug-core-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: b804f4220a00263445a6ce94a67973c39dc09fd91ae44bc5455c154f34c96598
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 5e959d839fd251c7b005e5a50255e490956926be34cc04b0fa0f6415509eeac9
kernel-debug-devel-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 7b8f3561d5c096081fdb3066f4dc8c7b1c830573c49482b3dbfa248dcd363b72
kernel-debug-modules-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 66fa0148cd449e1d8becfd6da3b783cfa5453d7d18a6b41378c3edece89ff10a
kernel-debug-modules-extra-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 630648ad7483e1c21347272d40ab0ff83fb6d54d7ba359e68b63b3174a2bb33f
kernel-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: c64e82048ea286bdba83bc16c1d765c80f9b9dbf4b95ad0c41277a7fbec6b122
kernel-debuginfo-common-ppc64le-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 58f895c64787ca1a4ecfeee0780aa5cb4516a11d733627f050d01ba563c72cd4
kernel-devel-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 055275ccaa4849acbaefa90da76cc420184215be4047fb7acc9ffa919a2f6b13
kernel-doc-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: 1d1d3bb8a5fe5bcb53bb5cc83a5b139a1c963a1109483c94c6e1d36c3f11b27b
kernel-headers-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 9929efb5fddb86e9e8c2942fa812613ac2fea1bc7c0d3e1c988731bd901b6dd5
kernel-modules-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 2d60ea2562f4d126b4737c5c429a6b82bd60c863103130bee5cb93889ac3b8dd
kernel-modules-extra-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 77ebdab1c7bb22cbe605679fda8cada91ac80b7de0e59a4efc7d4619ca41c7f1
kernel-tools-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: e42b8b64d89a4288d6a8b286c9318d76eda7b91f742e7aea50cab5291ee2bb85
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: db1e81d657a76b36b2b7c811cb5a7da23553dbc0d6f100b379e2549cbcc30b25
kernel-tools-libs-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 5e9938b0e48aea25238e5528ae9ac01e36c43489e967a2a1bb13541ad1dee998
perf-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 120ebe76e2f069b729d402635ba87e6a982cb3a29249eface43c3c114fe8c322
perf-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 4c766f0f0fa6fcb6f1ff76816f855b0eb0d0e279027dca710dfb9c97730dad95
python3-perf-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: a59b5b9db711512b785be57fc82f0fc33a058c0dc0f300a8c7284d359c960d57
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: a1ab6bb0f4763337b32abd16f150062e336140884179b235ba1d4aaf02445303

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-147.13.2.el8_1.src.rpm SHA-256: 7bd45ee7687f75af368777fe52c1500b938b8b745e7984ee4fce9baee97ca240
aarch64
bpftool-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: d27153923f3372a77894ec68ed06fdef86f341b5b38b8b11691be2542f40b444
bpftool-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 3f4d52258b3498b37524b9db05102465733af8db0612c33616ed3b91bb85d719
kernel-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 131a004aaffa3ae406c4c92e44b4ff9a37e01d62a22ded1da286907ffc9ee66b
kernel-abi-whitelists-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: ae0fd1245f396df33f22ea7831d64a87da1226421ae76fae08ba6ce6cd6aa923
kernel-core-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: af08bf5e96a8e9f8663cd80a458e96775804cf8d8d38e1c378c990a74446c8cb
kernel-cross-headers-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: b3a2b0d29d695271bdffd7a07721b653cb2da8386bd1c5c49c79fe922fde0316
kernel-debug-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 3ac34cee4f17a96e15a1942a03fdb8d1049b1618935fbdc2b880040521f33f69
kernel-debug-core-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 7a918ec0850000ca7cde5cb77dc0faca37a20e8a27bcb9c7c0cda8bd44d7278b
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 7d226a929d4f446a3ecac4268de91e6bccf88529707b7a0d465cf53ec7c91c44
kernel-debug-devel-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 6ab969286a64652de11a3c10063f7fb589a4c8b5fb17a1714021d5d1c1d91073
kernel-debug-modules-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 91a99c26b9e9357c3da34ff63975b350ebe89cfabaf109a35158d60db1b66094
kernel-debug-modules-extra-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 5aea187a7b5865d301859f62ae48fe79e2b2eea116a0ce51810bcde84e77bdd4
kernel-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 14388b7ba92ce15839f41237349604fbcdffdaab4250fff3bd8a7e3b0fd02f40
kernel-debuginfo-common-aarch64-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: eda319ae0b2bb45cb7f1e7d58f2cd18fb8b6425c77d2e8523164689cd77552ac
kernel-devel-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: cb71ea6a1c4a78cac63afbf5a8a8f76d1c397e15139d522f78b90b389e92134b
kernel-doc-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: 1d1d3bb8a5fe5bcb53bb5cc83a5b139a1c963a1109483c94c6e1d36c3f11b27b
kernel-headers-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: e67bf4e7e4b9d58114716179a21b54bed6d964d58ba2ede770a0f566f60f76ef
kernel-modules-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 9a8309fa4ebbb1f69e59ebb1df3084e94a0d46a011fab8177181fe31ffe0ac1f
kernel-modules-extra-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: dcb3a7bd511a89cfd92931123af5e9d2d0c4312815ac1d8e1da5150ad29fd298
kernel-tools-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 1161fa57e85b671dfeb8888b2fc2ad7a34536d544c10aa5ebadc624f95b9aecf
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 66eaf08541b2a94284c7b14dcce4b79b98f9ab23ac147922035eb358cf7fe504
kernel-tools-libs-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: b07fd35316a1e0cdcfd7cdd1f6662761ad70cd014270a8cb9b9106ebeb6bb6ae
perf-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 409ec5faa3965b6a9a28f27b5de7210f82c7488331b6899f6187c3563a379f6e
perf-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 163e148aa18cb2388ef23ed173b7d5a19cbf65707e8e5704d7e5d23827b4c2a5
python3-perf-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 1c4e8fc3075bdf9574a89150d2e1d065d5d75fa24f910dfbf5bf1d2e81303a00
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 7604e0096d9fb0d64420a63c96f9b7f035c3f091ef191d8a98610f96e9917480

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.13.2.el8_1.src.rpm SHA-256: 7bd45ee7687f75af368777fe52c1500b938b8b745e7984ee4fce9baee97ca240
ppc64le
bpftool-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: d0a637e29cb90d89d05bba74811234c57cb569002c9202d0fe278c4aebd800e5
bpftool-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: cf3b5aa9174cbddde5ed1dc3ab523fae66028945b6c602f8d26fce831276fc09
kernel-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 6efabbcd6479de6dbaae52d61593ace9ae53342ffe97bd1ae8060c7f813d1ff4
kernel-abi-whitelists-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: ae0fd1245f396df33f22ea7831d64a87da1226421ae76fae08ba6ce6cd6aa923
kernel-core-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 93b5c9e8b2e3609df787d655a68f4a52c7b6307e1fed48c8aa1bac12caa57d35
kernel-cross-headers-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: dcf7866d0db96c30ca8f3dba0aebb4bc4c56bfd9b4ff87f8fa6e01fc6df41162
kernel-debug-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: a10c0809f43527dc9f36ae96432466e7e731d468cd14a96535dc6c1d9ba58a7d
kernel-debug-core-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: b804f4220a00263445a6ce94a67973c39dc09fd91ae44bc5455c154f34c96598
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 5e959d839fd251c7b005e5a50255e490956926be34cc04b0fa0f6415509eeac9
kernel-debug-devel-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 7b8f3561d5c096081fdb3066f4dc8c7b1c830573c49482b3dbfa248dcd363b72
kernel-debug-modules-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 66fa0148cd449e1d8becfd6da3b783cfa5453d7d18a6b41378c3edece89ff10a
kernel-debug-modules-extra-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 630648ad7483e1c21347272d40ab0ff83fb6d54d7ba359e68b63b3174a2bb33f
kernel-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: c64e82048ea286bdba83bc16c1d765c80f9b9dbf4b95ad0c41277a7fbec6b122
kernel-debuginfo-common-ppc64le-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 58f895c64787ca1a4ecfeee0780aa5cb4516a11d733627f050d01ba563c72cd4
kernel-devel-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 055275ccaa4849acbaefa90da76cc420184215be4047fb7acc9ffa919a2f6b13
kernel-doc-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: 1d1d3bb8a5fe5bcb53bb5cc83a5b139a1c963a1109483c94c6e1d36c3f11b27b
kernel-headers-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 9929efb5fddb86e9e8c2942fa812613ac2fea1bc7c0d3e1c988731bd901b6dd5
kernel-modules-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 2d60ea2562f4d126b4737c5c429a6b82bd60c863103130bee5cb93889ac3b8dd
kernel-modules-extra-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 77ebdab1c7bb22cbe605679fda8cada91ac80b7de0e59a4efc7d4619ca41c7f1
kernel-tools-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: e42b8b64d89a4288d6a8b286c9318d76eda7b91f742e7aea50cab5291ee2bb85
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: db1e81d657a76b36b2b7c811cb5a7da23553dbc0d6f100b379e2549cbcc30b25
kernel-tools-libs-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 5e9938b0e48aea25238e5528ae9ac01e36c43489e967a2a1bb13541ad1dee998
perf-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 120ebe76e2f069b729d402635ba87e6a982cb3a29249eface43c3c114fe8c322
perf-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 4c766f0f0fa6fcb6f1ff76816f855b0eb0d0e279027dca710dfb9c97730dad95
python3-perf-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: a59b5b9db711512b785be57fc82f0fc33a058c0dc0f300a8c7284d359c960d57
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: a1ab6bb0f4763337b32abd16f150062e336140884179b235ba1d4aaf02445303

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-147.13.2.el8_1.src.rpm SHA-256: 7bd45ee7687f75af368777fe52c1500b938b8b745e7984ee4fce9baee97ca240
x86_64
bpftool-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 1b5c0e218a3c56bf697f76e50c4522236cff8e9cf46a21613072dd781978d3a0
bpftool-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d81b424204bdf531a5502e185a92328d7ee22acb8701effda61cd6046c0e9da5
kernel-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: cfabbb15e2665bd67d342ebcac03bb04bf94d190eae067987c8fadcc0bb7219d
kernel-abi-whitelists-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: ae0fd1245f396df33f22ea7831d64a87da1226421ae76fae08ba6ce6cd6aa923
kernel-core-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 384fc149ec8d289dd0bcfff4ca16e3d9feff1dc26a2c97a0bc414ddf103f9c27
kernel-cross-headers-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 96a6534ef1d006009bd8ce6d8c37533ab7ee52cc807f5ca57623dcbf8b438381
kernel-debug-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 0c68ea870f94847a84455f9c42a7cb17cf6a5448075c4cf4252146cf33629654
kernel-debug-core-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 89ef61ab09b74f26776b86aed31884106b6b12037e25741551602cf5701eff1a
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 168bb4c968e0b3fd4e4579550b7e3d17601997ed2c139122e98857e7b10f864c
kernel-debug-devel-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: c5cd828e867068523482ba15abac0c5952f6ea78a0b06874f37d2412b4436f68
kernel-debug-modules-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: ff242f05934d65a48567b3e2b915fde753bb02d2bb492b5bec6f4f8d278a2b83
kernel-debug-modules-extra-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: f236a446275549cfd2634205f1145736a1e3022b289453c68c1478b44eb169be
kernel-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: e454502ae6609efb752596098a869ba5701ce1d087a3648d5e30e990cd24cacd
kernel-debuginfo-common-x86_64-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d5ff41ff1487b3f9e58943ab6efede2fc3007abbc48667c0f29b627be0323b14
kernel-devel-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 47006d8a756a9c981fc04a7c7e418de5547202a29295889292582e5064f2ab8f
kernel-doc-4.18.0-147.13.2.el8_1.noarch.rpm SHA-256: 1d1d3bb8a5fe5bcb53bb5cc83a5b139a1c963a1109483c94c6e1d36c3f11b27b
kernel-headers-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d51499f33ad96ab1e89a3426512292e70ef8d7da4b193524bb82093309b1dc9f
kernel-modules-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 611eaabafc4c33eb0482a19bbe5ef7239f7385eda0af81429f669a80a2722e5a
kernel-modules-extra-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: ca06c3aedec0f1847162dc1673cf1bdd40246d8f56eb5fc87aba36b55b1e930b
kernel-tools-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: c4451d1bde6cf412dabf833666ff7d16539d86ada1d1feab1b3e99115596c48e
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 13a83cb10362ca8c9ded58eb4043c17ce6862c7dfee2d3c82cc61b36c3fd67e1
kernel-tools-libs-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: c9624e37493b20483a51795577e11209b9e99ccbd4f6a9e538c4fe5678b540c8
perf-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 56bc8df283cbbf594a32c7de04ac4256c085a4a6c19c008658c65f19f3f16be8
perf-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 13dac3d0892b666b92e541332e14df5fc8a0821c43e67ba2dd352f134abb29b8
python3-perf-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 491abe10eb752280e1128f1319bbe127d824f00a9d39a2e567f7dba06fd3b109
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d46a3d019ab162bc79ee845535e0121a87abe4327a4a9f40765fcdb4f56009db

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
bpftool-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d81b424204bdf531a5502e185a92328d7ee22acb8701effda61cd6046c0e9da5
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 168bb4c968e0b3fd4e4579550b7e3d17601997ed2c139122e98857e7b10f864c
kernel-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: e454502ae6609efb752596098a869ba5701ce1d087a3648d5e30e990cd24cacd
kernel-debuginfo-common-x86_64-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d5ff41ff1487b3f9e58943ab6efede2fc3007abbc48667c0f29b627be0323b14
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 13a83cb10362ca8c9ded58eb4043c17ce6862c7dfee2d3c82cc61b36c3fd67e1
kernel-tools-libs-devel-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 66c84be17feb2b1635fbea51ca4ec63c722fa61efdc48b210dc00f0107ff0632
perf-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: 13dac3d0892b666b92e541332e14df5fc8a0821c43e67ba2dd352f134abb29b8
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm SHA-256: d46a3d019ab162bc79ee845535e0121a87abe4327a4a9f40765fcdb4f56009db

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
bpftool-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: cf3b5aa9174cbddde5ed1dc3ab523fae66028945b6c602f8d26fce831276fc09
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 5e959d839fd251c7b005e5a50255e490956926be34cc04b0fa0f6415509eeac9
kernel-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: c64e82048ea286bdba83bc16c1d765c80f9b9dbf4b95ad0c41277a7fbec6b122
kernel-debuginfo-common-ppc64le-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 58f895c64787ca1a4ecfeee0780aa5cb4516a11d733627f050d01ba563c72cd4
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: db1e81d657a76b36b2b7c811cb5a7da23553dbc0d6f100b379e2549cbcc30b25
kernel-tools-libs-devel-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: d3feaf9aaf70df405fbc423e4d817066b56bde19f4e857ac830608ed8bf60ad3
perf-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: 4c766f0f0fa6fcb6f1ff76816f855b0eb0d0e279027dca710dfb9c97730dad95
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm SHA-256: a1ab6bb0f4763337b32abd16f150062e336140884179b235ba1d4aaf02445303

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
bpftool-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 3f4d52258b3498b37524b9db05102465733af8db0612c33616ed3b91bb85d719
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 7d226a929d4f446a3ecac4268de91e6bccf88529707b7a0d465cf53ec7c91c44
kernel-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 14388b7ba92ce15839f41237349604fbcdffdaab4250fff3bd8a7e3b0fd02f40
kernel-debuginfo-common-aarch64-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: eda319ae0b2bb45cb7f1e7d58f2cd18fb8b6425c77d2e8523164689cd77552ac
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 66eaf08541b2a94284c7b14dcce4b79b98f9ab23ac147922035eb358cf7fe504
kernel-tools-libs-devel-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 4534dd91fda23d7e12b128dda92c0096d0ae526d82a9cb8e39477aca5e771d23
perf-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 163e148aa18cb2388ef23ed173b7d5a19cbf65707e8e5704d7e5d23827b4c2a5
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm SHA-256: 7604e0096d9fb0d64420a63c96f9b7f035c3f091ef191d8a98610f96e9917480

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility